Security access device and method

Active Publication Date: 2006-06-08
BCE
View PDF35 Cites 69 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0025] Another aspect of the invention is a computer-readable data file storable on an access control device for a user. The data file includes authentication information for the user comprising a digital certificate respective to the user that includes an identifier for the user and a public key. The authentication information further comprises a user private key complementary to the public key. The authentication information is used in an initial transmission from the access control device to a remote

Problems solved by technology

Security continues to present challenges as hackers and other malicious parties attempt to gain unauthorized access to sensitive computers and associated networks.
Many problems persist with prior art security techniques.
For example, it is accepted that the greater the security protocols, the greater difficulty it can be for the user to actually make use of the computer.
If that period of inactivity is excessively short, the user will spend more time authenticating him or herself rather than actually performing the computing task.
By the same token, where the user switches between s

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security access device and method
  • Security access device and method
  • Security access device and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0058] Referring now to FIG. 1, a security access system is indicated generally at 30. System 30 includes a security access device 34 and a laptop computer 38.

[0059] While not required, it is presently preferred that the form-factor of security access device 34 render device 34 portable—for example, being attachable to a key-chain, or able to fit easily into the user's pocket, or readily wearable by the user. As shown in FIG. 1, security access device 34 is represented in block-diagram format, and thus it is to be understood that the appearance and shape of device 34 is not particularly limited. As will be explained in greater detail below, the user of device 34 is able to use device 34 to gain and maintain access to computer 38.

[0060] Device 34 contains a microcontroller 42 that is powered from a self-contained power supply 46, such as a lithium battery. Microcontroller 42 includes a processing unit (not shown) and a persistent storage device (not shown) that stores operating ins...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A security system and method is provided. An embodiment includes a security access device that includes a first transmitter for transmitting authentication to a computer and a second transmitter for transmitting verification information to a computer. The first transmitter is typically active and consumes power from the access device, while the second transmitter is typically passive, and consumes less or nil power from the access device. When the security access device is initially brought proximal to the computer and activated, the authentication information is sent to the computer and the user is logged in. Periodically, the computer will query the passive transmitter for verification information, to ensure that the security access device is still proximal to the computer.

Description

FIELD OF THE INVENTION [0001] The present invention relates generally to computer security and more particularly to security system access device and method. BACKGROUND OF THE INVENTION [0002] Security continues to present challenges as hackers and other malicious parties attempt to gain unauthorized access to sensitive computers and associated networks. The prior art is full of examples that attempt to reduce such unauthorized access. One of the most rudimentary forms of security is the requirement for users to present a unique login and password combination. Once the user is logged in, other security techniques can be employed such as the use of encryption of the user's communications to reduce eavesdropping. [0003] Many problems persist with prior art security techniques. For example, it is accepted that the greater the security protocols, the greater difficulty it can be for the user to actually make use of the computer. For example, it can be required to have the user reenter t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
CPCG06F21/35G07C9/00039G07C9/00111G07C9/00309H04L9/3226H04L9/3263H04L2209/805G07C9/23G07C9/28
Inventor YEAP, TET HINDAFU, LOUO'BRIEN, WILLIAM G.
Owner BCE
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products